• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

amsi

  1. itsMe

    C/C++ Another AMSI bypass - but in C++

    Anti-malware scanning interface (AMSI) Patching (and Hooking) Hidden content
  2. itsMe

    injectAmsiBypass: Cobalt Strike BOF – Inject AMSI Bypass

    Cobalt Strike BOF – Inject AMSI Bypass Cobalt Strike Beacon Object File (BOF) that bypasses AMSI in a remote process with code injection. Hidden content
  3. itsMe

    RAT DcRat v1.0.7 AutoBuild - Amsi Fix

    Features     TCP connection with certificate verification, stable and security     Server IP port can be archived through link     Multi-Server,multi-port support     Plugin system through Dll, which has strong expansibility     Super tiny client size (about 40~50K)     Data transform with...
  4. itsMe

    C# Three Tricks To Bypass AMSI Windows Defender

    Hidden content by Bashar Bachir
  5. itsMe

    Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP and AV bypass, AMSI patched

    Salsa Tools is a collection of three different tools that combined, allows you to get a reverse shell on steroids in any Windows environment without even needing PowerShell for it's execution. In order to avoid the latest detection techniques (AMSI), most of the components were initially written...
Back
Top